Home
last modified time | relevance | path

Searched refs:ciphersuites (Results 1 - 22 of 22) sorted by relevance

/third_party/node/deps/openssl/openssl/util/perl/TLSProxy/
H A DClientHello.pm37 $self->{ciphersuites} = [];
59 my @ciphersuites = unpack('n*', substr($self->data, $ptr,
88 $self->ciphersuites(\@ciphersuites);
142 $data .= pack("n*", @{$self->ciphersuites});
208 sub ciphersuites subroutine
212 $self->{ciphersuites} = shift;
214 return $self->{ciphersuites};
/third_party/openssl/util/perl/TLSProxy/
H A DClientHello.pm37 $self->{ciphersuites} = [];
59 my @ciphersuites = unpack('n*', substr($self->data, $ptr,
88 $self->ciphersuites(\@ciphersuites);
142 $data .= pack("n*", @{$self->ciphersuites});
208 sub ciphersuites subroutine
212 $self->{ciphersuites} = shift;
214 return $self->{ciphersuites};
/third_party/node/deps/openssl/openssl/apps/
H A Dciphers.c64 {"psk", OPT_PSK, '-', "Include ciphersuites requiring PSK"},
67 {"srp", OPT_SRP, '-', "(deprecated) Include ciphersuites requiring SRP"},
69 {"ciphersuites", OPT_CIPHERSUITES, 's',
70 "Configure the TLSv1.3 ciphersuites to use"},
103 char *ciphers = NULL, *prog, *convert = NULL, *ciphersuites = NULL; in ciphers_main() local
166 ciphersuites = opt_arg(); in ciphers_main()
207 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) { in ciphers_main()
208 BIO_printf(bio_err, "Error setting TLSv1.3 ciphersuites\n"); in ciphers_main()
H A Ds_time.c66 {"ciphersuites", OPT_CIPHERSUITES, 's',
67 "Specify TLSv1.3 ciphersuites to be used"},
122 char *cipher = NULL, *ciphersuites = NULL; in s_time_main() local
193 ciphersuites = opt_arg(); in s_time_main()
257 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) in s_time_main()
/third_party/openssl/apps/
H A Dciphers.c64 {"psk", OPT_PSK, '-', "Include ciphersuites requiring PSK"},
67 {"srp", OPT_SRP, '-', "(deprecated) Include ciphersuites requiring SRP"},
69 {"ciphersuites", OPT_CIPHERSUITES, 's',
70 "Configure the TLSv1.3 ciphersuites to use"},
103 char *ciphers = NULL, *prog, *convert = NULL, *ciphersuites = NULL; in ciphers_main() local
166 ciphersuites = opt_arg(); in ciphers_main()
207 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) { in ciphers_main()
208 BIO_printf(bio_err, "Error setting TLSv1.3 ciphersuites\n"); in ciphers_main()
H A Ds_time.c66 {"ciphersuites", OPT_CIPHERSUITES, 's',
67 "Specify TLSv1.3 ciphersuites to be used"},
122 char *cipher = NULL, *ciphersuites = NULL; in s_time_main() local
193 ciphersuites = opt_arg(); in s_time_main()
257 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) in s_time_main()
/third_party/mbedtls/programs/test/
H A Ddlopen.c65 const int *ciphersuites = ssl_list_ciphersuites(); in main() local
66 for (n = 0; ciphersuites[n] != 0; n++) {/* nothing to do, we're just counting */ in main()
69 mbedtls_printf("dlopen(%s): %u ciphersuites\n", in main()
/third_party/mbedtls/tests/scripts/
H A Dgenerate_tls13_compat_tests.py85 def add_ciphersuites(self, *ciphersuites):
87 [cipher for cipher in ciphersuites if cipher not in self._ciphers])
145 ciphersuites = ':'.join(self._ciphers)
146 ret += ["-ciphersuites {ciphersuites}".format(ciphersuites=ciphersuites)]
566 default=False, help='List supported ciphersuites')
/third_party/mbedtls/library/
H A Dssl_tls12_server.c901 const int *ciphersuites; in ssl_parse_client_hello() local
1597 ciphersuites = ssl->conf->ciphersuite_list; in ssl_parse_client_hello()
1602 for (i = 0; ciphersuites[i] != 0; i++) { in ssl_parse_client_hello()
1603 if (MBEDTLS_GET_UINT16_BE(p, 0) != ciphersuites[i]) { in ssl_parse_client_hello()
1609 if ((ret = ssl_ciphersuite_match(ssl, ciphersuites[i], in ssl_parse_client_hello()
1620 for (i = 0; ciphersuites[i] != 0; i++) { in ssl_parse_client_hello()
1622 if (MBEDTLS_GET_UINT16_BE(p, 0) != ciphersuites[i]) { in ssl_parse_client_hello()
1628 if ((ret = ssl_ciphersuite_match(ssl, ciphersuites[i], in ssl_parse_client_hello()
1641 MBEDTLS_SSL_DEBUG_MSG(1, ("got ciphersuites in common, " in ssl_parse_client_hello()
1647 MBEDTLS_SSL_DEBUG_MSG(1, ("got no ciphersuites i in ssl_parse_client_hello()
[all...]
H A Dssl_tls13_server.c53 * In a compliant ClientHello the byte-length of the list of ciphersuites in ssl_tls13_select_ciphersuite()
521 const unsigned char *ciphersuites, in ssl_tls13_parse_pre_shared_key_ext()
648 ssl_tls13_select_ciphersuite(ssl, ciphersuites, ciphersuites_end, in ssl_tls13_parse_pre_shared_key_ext()
517 ssl_tls13_parse_pre_shared_key_ext( mbedtls_ssl_context *ssl, const unsigned char *pre_shared_key_ext, const unsigned char *pre_shared_key_ext_end, const unsigned char *ciphersuites, const unsigned char *ciphersuites_end, struct psk_attributes *psk) ssl_tls13_parse_pre_shared_key_ext() argument
H A Dssl_tls.c1788 const int *ciphersuites) in mbedtls_ssl_conf_ciphersuites()
1790 conf->ciphersuite_list = ciphersuites; in mbedtls_ssl_conf_ciphersuites()
5087 MBEDTLS_SSL_DEBUG_MSG(1, ("Only AEAD ciphersuites supported")); in mbedtls_ssl_context_save()
8540 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites in mbedtls_ssl_write_finished()
9180 /* For HMAC-based ciphersuites, initialize the HMAC transforms. in ssl_tls12_populate_transform()
9181 For AEAD-based ciphersuites, there is nothing to do here. */ in ssl_tls12_populate_transform()
1787 mbedtls_ssl_conf_ciphersuites(mbedtls_ssl_config *conf, const int *ciphersuites) mbedtls_ssl_conf_ciphersuites() argument
/third_party/openssl/test/
H A Dssl_old_test.c612 static char *ciphersuites = NULL; variable
681 fprintf(stderr, " -ciphersuites arg - The TLSv1.3 ciphersuites\n"); in sv_usage()
1053 } else if (strcmp(*argv, "-ciphersuites") == 0) { in main()
1056 ciphersuites = *(++argv); in main()
1394 * Since we will use low security ciphersuites and keys for testing set in main()
1465 if (ciphersuites != NULL) { in main()
1466 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites) in main()
1467 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites) in main()
1468 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) { in main()
[all...]
H A Dsslapitest.c3836 static const char *ciphersuites[] = { variable
3877 if (!TEST_true(SSL_CTX_set_ciphersuites(sctx, ciphersuites[cipher])) in early_data_skip_helper()
3878 || !TEST_true(SSL_CTX_set_ciphersuites(cctx, ciphersuites[cipher]))) in early_data_skip_helper()
4035 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip()
4036 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip()
4046 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip_hrr()
4047 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip_hrr()
4058 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip_hrr_fail()
4059 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip_hrr_fail()
4069 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip_abort()
[all...]
/third_party/node/deps/openssl/openssl/ssl/statem/
H A Dstatem_srvr.c239 * For the ECDH ciphersuites when the client sends its ECDH in ossl_statem_server_read_transition()
241 * not sent. Also for GOST ciphersuites when the client uses in ossl_statem_server_read_transition()
331 * ECC ciphersuites, we send a serverKeyExchange message only if in send_server_key_exchange()
384 * never request cert in anonymous ciphersuites (see in send_certificate_request()
1485 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites, in tls_process_client_hello()
1549 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) { in tls_process_client_hello()
1719 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites, in tls_early_post_process_client_hello()
1721 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs, in tls_early_post_process_client_hello()
3138 * New GOST ciphersuites have SSL_aGOST01 bit too in tls_process_cke_gost()
/third_party/openssl/ssl/statem/
H A Dstatem_srvr.c238 * For the ECDH ciphersuites when the client sends its ECDH in ossl_statem_server_read_transition()
240 * not sent. Also for GOST ciphersuites when the client uses in ossl_statem_server_read_transition()
330 * ECC ciphersuites, we send a serverKeyExchange message only if in send_server_key_exchange()
383 * never request cert in anonymous ciphersuites (see in send_certificate_request()
1474 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites, in tls_process_client_hello()
1538 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) { in tls_process_client_hello()
1699 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites, in tls_early_post_process_client_hello()
1701 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs, in tls_early_post_process_client_hello()
3117 * New GOST ciphersuites have SSL_aGOST01 bit too in tls_process_cke_gost()
/third_party/node/deps/openssl/openssl/ssl/
H A Dssl_ciph.c172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
913 * most recently deleted ciphersuites get best positions for in ssl_cipher_apply_rule()
1307 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg; in ciphersuite_cb()
1324 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) { in ciphersuite_cb()
1383 * Delete any existing TLSv1.3 ciphersuites. These are always first in the in update_cipher_list()
1391 /* Insert the new TLSv1.3 ciphersuites */ in update_cipher_list()
1395 /* Don't include any TLSv1.3 ciphersuites that are disabled */ in update_cipher_list()
1775 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */ in SSL_CIPHER_description()
H A Dssl_lib.c774 /* Shallow copy of the ciphersuites stack */ in SSL_new()
5537 *out = PACKET_data(&s->clienthello->ciphersuites); in SSL_client_hello_get0_ciphers()
5538 return PACKET_remaining(&s->clienthello->ciphersuites); in SSL_client_hello_get0_ciphers()
5752 * ciphersuites with a non-zero leading byte then we are going to in ssl_cache_cipherlist()
H A Dssl_local.h190 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
210 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
315 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
375 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
381 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
739 PACKET ciphersuites; member
857 /* TLSv1.3 specific ciphersuites */
1475 /* TLSv1.3 specific ciphersuites */
2177 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
/third_party/openssl/ssl/
H A Dssl_ciph.c172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
912 * most recently deleted ciphersuites get best positions for in ssl_cipher_apply_rule()
1306 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg; in ciphersuite_cb()
1323 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) { in ciphersuite_cb()
1382 * Delete any existing TLSv1.3 ciphersuites. These are always first in the in update_cipher_list()
1390 /* Insert the new TLSv1.3 ciphersuites */ in update_cipher_list()
1394 /* Don't include any TLSv1.3 ciphersuites that are disabled */ in update_cipher_list()
1774 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */ in SSL_CIPHER_description()
H A Dssl_lib.c714 /* Shallow copy of the ciphersuites stack */ in SSL_new()
5418 *out = PACKET_data(&s->clienthello->ciphersuites); in SSL_client_hello_get0_ciphers()
5419 return PACKET_remaining(&s->clienthello->ciphersuites); in SSL_client_hello_get0_ciphers()
5636 * ciphersuites with a non-zero leading byte then we are going to in ssl_cache_cipherlist()
H A Dssl_local.h190 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
210 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
315 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
368 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
374 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
732 PACKET ciphersuites; member
848 /* TLSv1.3 specific ciphersuites */
1451 /* TLSv1.3 specific ciphersuites */
2121 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
/third_party/mbedtls/include/mbedtls/
H A Dssl.h1479 /** Allowed ciphersuites for (D)TLS 1.2 (0-terminated) */
3321 * \brief Set the list of allowed ciphersuites and the preference
3333 * In Mbed TLS, ciphersuites for both TLS 1.2 and TLS 1.3
3338 * The list of ciphersuites passed to this function may
3351 * \warning The ciphersuites array \p ciphersuites is not copied.
3356 * \param ciphersuites A 0-terminated list of IANA identifiers of supported
3357 * ciphersuites, accessible through \c MBEDTLS_TLS_XXX
3362 const int *ciphersuites);
3600 * identities to be used in PSK-based ciphersuites
[all...]

Completed in 80 milliseconds